(I) How to build and run Shibboleth SAML IdP and SP using Docker container at GitHub repository allows you to build and run a standalone IdP Simulator at your own testbed. Running a standalone SAML IdP Simulator by yourself allows you to test your SP code and debug your SAML SP log by checking server logs of both IdP and your SP developed by you.
(1) Download the source code from How to build and run Shibboleth SAML IdP and SP using Docker container at GitHub repository
git clone https://github.com/winstonhong/Shibboleth-SAML-IdP-and-SP
(2) Copy your SP metadata file into
shibboleth-idp-dockerized/ext-conf/metadata/
(3) Extract IdP metadata file "idp-metadata.xml" from
shibboleth-idp-dockerized/ext-conf/metadata/
and upload it to your SP server developed by you
(4) Follow the README instruction to run OpenLDAP server and SAML IdP server using Docker container
(5) Run your SP server developed by you
(6) Now you can check the server logs of both Shibboleth IdP and your SP server to debug your SP code.
In addition, shibboleth-sp-testapp/ folder provides the reference SP configuration for your SP server developed by you.
(II) Another StackOverflow question Setting up a new Shibboleth IdP to work with an existing SAML SP discusses the SAML configuration between IdP and SP.
(III) TestShib is the online Shibboleth IdP simulator built and run by the Shibboleth community. It is exactly the same as the above standalone Shibboleth IdP simulator built and run by yourself.